CWE
22
Advisory Published
Updated

CVE-2020-3401: Cisco SD-WAN vManage Software Path Traversal Vulnerability

First published: Wed Jul 15 2020(Updated: )

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to the affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sd-wan Firmware<=19.2.2
Cisco 1100-4g Integrated Services Router
Cisco 1100-4gltegb Integrated Services Router
Cisco 1100-4gltena Integrated Services Router
Cisco 1100-6g Integrated Services Router
Cisco Vedge 100
Cisco Vedge 1000
Cisco Vedge 100b
Cisco Vedge 100m
Cisco Vedge 100wm
Cisco Vedge 2000
Cisco Vedge 5000

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-3401?

    CVE-2020-3401 is a vulnerability in the web-based management interface of Cisco SD-WAN vManage Software that allows an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system.

  • How does CVE-2020-3401 affect Cisco SD-WAN vManage Software?

    CVE-2020-3401 affects Cisco SD-WAN vManage Software by allowing an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files.

  • What is the severity of CVE-2020-3401?

    CVE-2020-3401 has a severity rating of 6.5 (Medium).

  • Which versions of Cisco SD-WAN vManage Software are affected by CVE-2020-3401?

    CVE-2020-3401 affects Cisco SD-WAN vManage Software up to and including version 19.2.2.

  • How can I fix CVE-2020-3401?

    To fix CVE-2020-3401, it is recommended to upgrade to a version of Cisco SD-WAN vManage Software that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203